Back to Job Search

Job Description

My client, one of the globe's leading Management (Technology) Consultancy, is seeking x2 Penetration Testers to join its Cyber Security division on a long-term contractual basis.

Successful Penetration Testers will perform a variety of penetration tests (such as infrastructure, web application, mobile application, secure code analysis etc.) but will focus on Infra & Web App.

Ideal candidates will:

  • Possess industry recognised qualifications such as: CREST, CRT or OSCP
  • Have a minimum of 3 years' PenTesting experience.
  • Be Immediately Available
  • Please apply now if you are interested and would like to find out more
  • 80% Remote working, mainly private sector clients

Eames Consulting is acting as an Employment Business in relation to this vacancy.